2017-07-14 40 views
0

我在服务器上运行Apache Tomcat/7.0.68,并试图为其自动更新证书。Tomcat失败,出现UnrecoverableKeyException:无法恢复密钥

与私钥以及证书是通过Java的keytool进口从PKCS#12文件(摘自PowerShell脚本):

& $keytool -importkeystore -srckeystore $certfile -srcstoretype PKCS12 -srcstorepass $srcpassword -srcalias tomcat -keystore $keystore -deststorepass $dstpassword -destalias teamcity -destkeypass $dstpassword -noprompt 

当我重新启动Tomcat,它吐出以下日志行:

INFO: Initializing ProtocolHandler ["http-nio-443"] 
jul. 14, 2017 5:03:31 PM org.apache.coyote.AbstractProtocol init 
SEVERE: Failed to initialize end point associated with ProtocolHandler ["http-nio-443"] 
java.security.UnrecoverableKeyException: Cannot recover key 
    at sun.security.provider.KeyProtector.recover(KeyProtector.java:328) 
    at sun.security.provider.JavaKeyStore.engineGetKey(JavaKeyStore.java:146) 
    at sun.security.provider.JavaKeyStore$JKS.engineGetKey(JavaKeyStore.java:56) 
    at sun.security.provider.KeyStoreDelegator.engineGetKey(KeyStoreDelegator.java:96) 
    at sun.security.provider.JavaKeyStore$DualFormatJKS.engineGetKey(JavaKeyStore.java:70) 
    at java.security.KeyStore.getKey(KeyStore.java:1023) 
    at sun.security.ssl.SunX509KeyManagerImpl.<init>(SunX509KeyManagerImpl.java:133) 
    at sun.security.ssl.KeyManagerFactoryImpl$SunX509.engineInit(KeyManagerFactoryImpl.java:70) 
    at javax.net.ssl.KeyManagerFactory.init(KeyManagerFactory.java:256) 
    at org.apache.tomcat.util.net.jsse.JSSESocketFactory.getKeyManagers(JSSESocketFactory.java:608) 
    at org.apache.tomcat.util.net.jsse.JSSESocketFactory.getKeyManagers(JSSESocketFactory.java:537) 
    at org.apache.tomcat.util.net.NioEndpoint.bind(NioEndpoint.java:495) 
    at org.apache.tomcat.util.net.AbstractEndpoint.init(AbstractEndpoint.java:650) 
    at org.apache.coyote.AbstractProtocol.init(AbstractProtocol.java:434) 
    at org.apache.coyote.http11.AbstractHttp11JsseProtocol.init(AbstractHttp11JsseProtocol.java:119) 
    at org.apache.catalina.connector.Connector.initInternal(Connector.java:978) 
    at org.apache.catalina.util.LifecycleBase.init(LifecycleBase.java:102) 
    at org.apache.catalina.core.StandardService.initInternal(StandardService.java:560) 
    at org.apache.catalina.util.LifecycleBase.init(LifecycleBase.java:102) 
    at org.apache.catalina.core.StandardServer.initInternal(StandardServer.java:820) 
    at org.apache.catalina.util.LifecycleBase.init(LifecycleBase.java:102) 
    at org.apache.catalina.startup.Catalina.load(Catalina.java:642) 
    at org.apache.catalina.startup.Catalina.load(Catalina.java:667) 
    at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method) 
    at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62) 
    at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43) 
    at java.lang.reflect.Method.invoke(Method.java:497) 
    at org.apache.catalina.startup.Bootstrap.load(Bootstrap.java:253) 
    at org.apache.catalina.startup.Bootstrap.main(Bootstrap.java:427) 

但是,当我尝试通过keytool更改密码时,它可以读取条目并更改密码。 PS:我确保该条目的密码与商店的密码相同,因为至少某些版本的Tomcat需要此密码。

回答

1

终于解决了。事实证明,在密钥仓库中使用与密钥仓库不同的密码完全不相关的密钥会破坏Tomcat,详见this ancient bug report